what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2023-22081

Status Candidate

Overview

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Related Files

Ubuntu Security Notice USN-6527-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6527-1 - Carter Kozak discovered that OpenJDK, when compiling with AVX-512 instruction support enabled, could produce code that resulted in memory corruption in certain situations. An attacker targeting applications built in this way could possibly use this to cause a denial of service or execute arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512 instructions. It was discovered that OpenJDK did not properly perform PKIX certification path validation in certain situations. An attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-22025, CVE-2023-22081
SHA-256 | 8b53cd17533fb9bc0359dbea211ffd58d2a6093b9d0a6c6e5c468b53d234aca1
Ubuntu Security Notice USN-6528-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6528-1 - It was discovered that the HotSpot VM implementation in OpenJDK did not properly validate bytecode blocks in certain situations. An attacker could possibly use this to cause a denial of service. Carter Kozak discovered that OpenJDK, when compiling with AVX-512 instruction support enabled, could produce code that resulted in memory corruption in certain situations. An attacker targeting applications built in this way could possibly use this to cause a denial of service or execute arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512 instructions.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-40433, CVE-2023-22025, CVE-2023-22067, CVE-2023-22081
SHA-256 | 99f46c03cbddc34da590a17abcaef6ee63b5b00b5c7801b35a79c57940ab3450
Debian Security Advisory 5548-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5548-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-22025, CVE-2023-22081
SHA-256 | 48af3d3ffbe965ace816c245eec6ea9e16d4e10c2d52dae48933a2e83f66cb47
Debian Security Advisory 5537-1
Posted Oct 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5537-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions or denial of service.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-22067, CVE-2023-22081
SHA-256 | 0eeed70553bfb9531621dba4f488f4691219e3d5cde4d3a4e900f1210dea1363
Red Hat Security Advisory 2023-5744-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5744-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 6addf41f23b4c0780fe6d4a6beb6fe45bbee6d19cb834a0c7c7908698ea17ac1
Red Hat Security Advisory 2023-5743-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5743-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 3f764b8a6cc5475a629b4d654c4f37c3465c026f3f16055b1cdc0b960994b1d0
Red Hat Security Advisory 2023-5742-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5742-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | fb2aacd3251c7d530d03d168056ee1944a81a9127aab122b6677f24cfaf9c34a
Red Hat Security Advisory 2023-5741-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5741-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 5659e901013597795be088c69e59b139d8945a44fbaa8b1b372ccd76958d5bbb
Red Hat Security Advisory 2023-5740-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5740-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 95ab57703d37f4752dfcfb5a2b78b8902dc9833af4db614291b5f43c1fe27b19
Red Hat Security Advisory 2023-5739-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5739-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 126867a4851925e139da5e5ece70079b9b22a9a9bad8530ab56cb0daa908da2c
Red Hat Security Advisory 2023-5737-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5737-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | fec6d07b022e7d418a364c63c509e574c796124da3d9da6e19c3161ce14f28f5
Red Hat Security Advisory 2023-5736-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5736-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-22081
SHA-256 | 3d53288cc1c29bc4a32a89d2775706f3e58b7a9a14e0a32cbf0c4a2ac65358fd
Red Hat Security Advisory 2023-5735-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5735-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-22081
SHA-256 | d046a05336969d697624188d0adba872df5af1c8faa55f7c4455127fd55bd9e3
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close